General

  • Target

    154f3f4338184bc113dc874de6270a025d6d9c3d2a989f2b32d7d90fa222e0c9

  • Size

    113KB

  • MD5

    a0f14f5d0f833dfa2a99220befc2fa84

  • SHA1

    a7f94754cb8480a825355c6ab1ef2ec0b52a1e6c

  • SHA256

    154f3f4338184bc113dc874de6270a025d6d9c3d2a989f2b32d7d90fa222e0c9

  • SHA512

    4fbcc6f1b7b030f945c38eebcdc3e8cbb605168c7245d722f88d8a478bcf07dda08efe6bddd85b0491bd0fdb22bbc3c0d0a516c83237c13cfb991bf04940a8cd

  • SSDEEP

    3072:WLCyP9Fvw5CRMMqgOIvIFb/4hRfdIRsF63EwLevY/q:W+yP9nyMGI/IVLgYy

Score
10/10

Malware Config

Signatures

  • StrongPity Spyware 1 IoCs
  • Strongpity family

Files

  • 154f3f4338184bc113dc874de6270a025d6d9c3d2a989f2b32d7d90fa222e0c9
    .exe windows x86

    5fa2da673f6659ad061ecc63793cb430


    Code Sign

    Headers

    Imports

    Sections